nixos/fail2ban: fix default value for banaction-allports

It's iptables-allports instead of iptables-allport.

https://github.com/fail2ban/fail2ban/tree/master/config/action.d
This commit is contained in:
fasheng 2023-11-29 16:53:15 +08:00 committed by Bjørn Forsman
parent 6ead1904af
commit 52c81e882b

View File

@ -128,8 +128,8 @@ in
};
banaction-allports = mkOption {
default = if config.networking.nftables.enable then "nftables-allport" else "iptables-allport";
defaultText = literalExpression ''if config.networking.nftables.enable then "nftables-allport" else "iptables-allport"'';
default = if config.networking.nftables.enable then "nftables-allports" else "iptables-allports";
defaultText = literalExpression ''if config.networking.nftables.enable then "nftables-allports" else "iptables-allports"'';
type = types.str;
description = lib.mdDoc ''
Default banning action (e.g. iptables, iptables-new, iptables-multiport,